7.8
CVSSv2

CVE-2009-3241

Published: 18/09/2009 Updated: 19/09/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 up to and including 1.0.8 and 1.2.0 up to and including 1.2.1 allows remote malicious users to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 0.99.7

wireshark wireshark 1.0

wireshark wireshark 1.2

wireshark wireshark 1.2.1

wireshark wireshark 1.0.4

wireshark wireshark 1.0.3

wireshark wireshark 1.0.6

wireshark wireshark 0.99.9

wireshark wireshark 1.2.0

wireshark wireshark 1.0.0

wireshark wireshark 1.0.1

wireshark wireshark 1.0.2

wireshark wireshark 1.0.5

wireshark wireshark 0.99.8

wireshark wireshark 1.0.7

wireshark wireshark 1.0.8

wireshark wireshark 0.99.6

wireshark wireshark 0.99.6a

Vendor Advisories

Debian Bug report logs - #547704 CVE-2009-3242,CVE-2009-3241: wireshark DoS Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Mon, 21 Sep 2009 17:49:29 UTC Severit ...
Debian Bug report logs - #533347 wireshark: new upstream version (108) available with security fixes Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Tue, 16 Jun 2009 18:39:01 UTC Seve ...
Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2560 A NULL pointer dereference was found in the RADIUS dissector CVE-2009-3550 ...

Exploits

source: wwwsecurityfocuscom/bid/36408/info Wireshark is prone to multiple denial-of-service vulnerabilities Exploiting these issues may allow attackers to crash the application and deny service to legitimate users These issues affect Wireshark 0996 through 121 githubcom/offensive-security/exploitdb-bin-sploits/raw/maste ...